Action not permitted
Modal body text goes here.
cve-2020-12364
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.905Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 26.20.100.7212 and before version Linux kernel version 5.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-01T00:00:00", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12364", "datePublished": "2021-02-17T00:00:00", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-12364\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2021-02-17T14:15:15.233\",\"lastModified\":\"2023-04-01T22:15:07.297\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.\"},{\"lang\":\"es\",\"value\":\"Una referencia de puntero null en algunos Intel\u00ae Graphics Drivers para Windows* versiones anteriores a 26.20.100.7212 y la versi\u00f3n 5.5 del kernel de Linux, puede permitir a un usuario privilegiado habilitar potencialmente una denegaci\u00f3n de servicio por medio de un acceso local\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:windows:*:*\",\"versionEndExcluding\":\"26.20.100.7212\",\"matchCriteriaId\":\"FB8F3C72-7178-4E24-A785-02DDD5944F76\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"26.20.100.7212\",\"matchCriteriaId\":\"2956A62E-3790-41A6-B9C4-3200DA977D1F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.5\",\"matchCriteriaId\":\"5835B8E0-83CB-4B09-A21A-3CB59AF41F62\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2021_2314
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c (CVE-2020-8648)\n\n* kernel: Improper input validation in some Intel(R) Graphics Drivers (CVE-2020-12363)\n\n* kernel: Null pointer dereference in some Intel(R) Graphics Drivers (CVE-2020-12364)\n\n* kernel: Speculation on pointer arithmetic against bpf_context pointer (CVE-2020-27170)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel crash when call the timer function (sctp_generate_proto_unreach_event) of sctp module (BZ#1707184)\n\n* SCSI error handling process on HP P440ar controller gets stuck indefinitely in device reset operation (BZ#1830268)\n\n* netfilter: reproducible deadlock on nft_log module autoload (BZ#1858329)\n\n* netfilter: NULL pointer dereference in nf_tables_set_lookup() (BZ#1873171)\n\n* [DELL EMC 7.9 Bug]: No acpi_pad threads on top command for \"power cap policy equal to 0 watts\" (BZ#1883174)\n\n* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1886003)\n\n* netxen driver performs poorly with RT kernel (BZ#1894274)\n\n* gendisk-\u003edisk_part_tbl-\u003elast_lookup retains pointer after partition deletion (BZ#1898596)\n\n* Kernel experiences panic in update_group_power() due to division error even with Bug 1701115 fix (BZ#1910763)\n\n* RHEL7.9 - zfcp: fix handling of FCP_RESID_OVER bit in fcp ingress path (BZ#1917839)\n\n* RHEL7.9 - mm/THP: do not access vma-\u003evm_mm after calling handle_userfault (BZ#1917840)\n\n* raid: wrong raid io account (BZ#1927106)\n\n* qla2x00_status_cont_entry() missing upstream patch that prevents unnecessary ABRT/warnings (BZ#1933784)\n\n* RHEL 7.9.z - System hang caused by workqueue stall in qla2xxx driver (BZ#1937945)\n\n* selinux: setsebool can trigger a deadlock (BZ#1939091)\n\n* [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on Hyper-V (BZ#1941841)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2314", "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1802559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559" }, { "category": "external", "summary": "1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "1940627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940627" }, { "category": "external", "summary": "1941841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941841" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2314.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:41:01+00:00", "generator": { "date": "2024-11-05T23:41:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2314", "initial_release_date": "2021-06-08T22:46:51+00:00", "revision_history": [ { "date": "2021-06-08T22:46:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-08T22:46:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:41:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.31.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.31.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.31.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.31.1.el7.src", "product_id": "kernel-0:3.10.0-1160.31.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.31.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.31.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.31.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.31.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.31.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.31.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.31.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.31.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.31.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8648", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-02-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1802559" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel console driver when using the copy-paste buffer. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact is moderate, because of the need of additional privileges (usually local console user).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8648" }, { "category": "external", "summary": "RHBZ#1802559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8648", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648" } ], "release_date": "2020-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:46:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:46:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12363", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Improper input validation in some Intel(R) Graphics Drivers may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "RHBZ#1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12363", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:46:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12364", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930251" } ], "notes": [ { "category": "description", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Microsoft Windows and the Linux kernel may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "RHBZ#1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12364", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:46:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-27170", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-03-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1940627" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernels eBPF verification code. By default accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can use the eBPF verifier to abuse a spectre like flaw where they can infer all system memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Speculation on pointer arithmetic against bpf_context pointer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27170" }, { "category": "external", "summary": "RHBZ#1940627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940627" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27170", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27170" } ], "release_date": "2021-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:46:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Speculation on pointer arithmetic against bpf_context pointer" }, { "cve": "CVE-2021-3347", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free via PI futex state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.31.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3347" }, { "category": "external", "summary": "RHBZ#1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:46:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2314" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.31.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.31.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.31.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use after free via PI futex state" } ] }
rhsa-2021_1739
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver (CVE-2019-19523)\n\n* kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver (CVE-2019-19528)\n\n* kernel: possible out of bounds write in kbd_keycode of keyboard.c (CVE-2020-0431)\n\n* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)\n\n* kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c (CVE-2020-12464)\n\n* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)\n\n* kernel: Use After Free vulnerability in cgroup BPF component (CVE-2020-14356)\n\n* kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c (CVE-2020-15437)\n\n* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)\n\n* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)\n\n* kernel: incomplete permission checking for access to rbd devices (CVE-2020-25284)\n\n* kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c (CVE-2020-25285)\n\n* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)\n\n* kernel: perf_event_parse_addr_filter memory (CVE-2020-25704)\n\n* kernel: use-after-free in kernel midi subsystem (CVE-2020-27786)\n\n* kernel: child process is able to access parent mm through hfi dev file handle (CVE-2020-27835)\n\n* kernel: slab-out-of-bounds read in fbcon (CVE-2020-28974)\n\n* kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent (CVE-2020-35508)\n\n* kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege (CVE-2021-0342)\n\n* kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c (CVE-2020-11608)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1739", "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1783434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783434" }, { "category": "external", "summary": "1783507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783507" }, { "category": "external", "summary": "1831726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831726" }, { "category": "external", "summary": "1833445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833445" }, { "category": "external", "summary": "1848652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848652" }, { "category": "external", "summary": "1853922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922" }, { "category": "external", "summary": "1868453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868453" }, { "category": "external", "summary": "1869141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141" }, { "category": "external", "summary": "1877575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575" }, { "category": "external", "summary": "1879981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981" }, { "category": "external", "summary": "1882591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882591" }, { "category": "external", "summary": "1882594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882594" }, { "category": "external", "summary": "1886109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886109" }, { "category": "external", "summary": "1894793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894793" }, { "category": "external", "summary": "1895961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895961" }, { "category": "external", "summary": "1896842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896842" }, { "category": "external", "summary": "1897869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897869" }, { "category": "external", "summary": "1900933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900933" }, { "category": "external", "summary": "1901161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901161" }, { "category": "external", "summary": "1901709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901709" }, { "category": "external", "summary": "1902724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902724" }, { "category": "external", "summary": "1903126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903126" }, { "category": "external", "summary": "1915799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915799" }, { "category": "external", "summary": "1919889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919889" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1739.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:33:19+00:00", "generator": { "date": "2024-11-05T23:33:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1739", "initial_release_date": "2021-05-18T16:07:21+00:00", "revision_history": [ { "date": "2021-05-18T16:07:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T16:07:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:33:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.src", "product": { "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.src", "product_id": "kernel-rt-0:4.18.0-305.rt7.72.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.rt7.72.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.rt7.72.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.rt7.72.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src" }, "product_reference": "kernel-rt-0:4.18.0-305.rt7.72.el8.src", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "NFV-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src" }, "product_reference": "kernel-rt-0:4.18.0-305.rt7.72.el8.src", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "relates_to_product_reference": "RT-8.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19523", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1783434" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation for ADU devices from Ontrak Control Systems, where an attacker with administrative privileges and access to a local account could pre-groom the memory and physically disconnect or unload a module. The attacker must be able to access either of these two events to trigger the use-after-free, and then race the access to the use-after-free, to create a situation where key USB structs can be manipulated into corrupting memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19523" }, { "category": "external", "summary": "RHBZ#1783434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19523", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19523" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19523", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19523" } ], "release_date": "2019-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "As the system module will be auto-loaded when a device that uses the driver is attached (via USB), its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install adutux /bin/true\" \u003e\u003e /etc/modprobe.d/disable-adutux.conf\n \nThe system will need to be restarted if the adutux module are loaded. In most circumstances, the kernel modules will be unable to be unloaded while any hardware is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver" }, { "cve": "CVE-2019-19528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1783507" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in iowarrior_disconnect in iowarrior USB driver module were a flag was simultaneously modified causing a race between a device open and disconnect. This flaw could allow a physical attacker to cause a denial of service (DoS) attack. This vulnerability could even lead to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19528" }, { "category": "external", "summary": "RHBZ#1783507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19528", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19528" } ], "release_date": "2019-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected USB IO-Warrior driver (iowarrior) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver" }, { "cve": "CVE-2020-0431", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2021-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1919889" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds write in the Linux kernel human interface devices subsystem was found in the way user calls find key code by index. A local user could use this flaw to crash the system or escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible out of bounds write in kbd_keycode of keyboard.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because in the default configuration, the issue can only be triggered by a privileged local user.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0431" }, { "category": "external", "summary": "RHBZ#1919889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0431", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0431" }, { "category": "external", "summary": "https://patchwork.kernel.org/project/linux-input/patch/20191207210518.GA181006@dtor-ws/", "url": "https://patchwork.kernel.org/project/linux-input/patch/20191207210518.GA181006@dtor-ws/" } ], "release_date": "2021-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: possible out of bounds write in kbd_keycode of keyboard.c" }, { "cve": "CVE-2020-11608", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1833445" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the ov519 driver in the Linux kernel handled certain types of USB descriptors. This flaw allows an attacker with the ability to induce the error conditions to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the issue (physical access).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11608" }, { "category": "external", "summary": "RHBZ#1833445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833445" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11608", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11608" } ], "release_date": "2020-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module gspca_ov519. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c" }, { "cve": "CVE-2020-12114", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848652" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the pivot_root syscall. This flaw allows a local privileged user (root outside or root inside a privileged container) to exploit a race condition to manipulate the reference count of the root filesystem. To be able to abuse this flaw, the process or user calling pivot_root must have advanced permissions. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: DoS by corrupting mountpoint reference counter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12114" }, { "category": "external", "summary": "RHBZ#1848652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12114", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114" } ], "release_date": "2020-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: DoS by corrupting mountpoint reference counter" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12363", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Improper input validation in some Intel(R) Graphics Drivers may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "RHBZ#1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12363", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12364", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930251" } ], "notes": [ { "category": "description", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Microsoft Windows and the Linux kernel may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "RHBZ#1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12364", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12464", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-04-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1831726" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in usb_sg_cancel in drivers/usb/core/message.c in the USB core subsystem. This flaw allows a local attacker with a special user or root privileges to crash the system due to a race problem in the scatter-gather cancellation and transfer completion in usb_sg_wait. This vulnerability can also lead to a leak of internal kernel information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12464" }, { "category": "external", "summary": "RHBZ#1831726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12464", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12464" } ], "release_date": "2020-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c" }, { "acknowledgments": [ { "names": [ "Jay Shin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-14314", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1853922" } ], "notes": [ { "category": "description", "text": "A memory out-of-bounds read flaw was found in the Linux kernel\u0027s ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer uses out of index in ext3/4 filesystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14314" }, { "category": "external", "summary": "RHBZ#1853922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14314", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14314" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1" }, { "category": "external", "summary": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u", "url": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u" } ], "release_date": "2020-06-05T16:45:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "If any directories of the partition (or image) broken, the command \"e2fsck -Df .../partition-name\" fixes it.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: buffer uses out of index in ext3/4 filesystem" }, { "acknowledgments": [ { "names": [ "Adam Zabrocki" ], "organization": "pi3.com.pl" } ], "cve": "CVE-2020-14356", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1868453" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s cgroupv2 subsystem when rebooting the system. This flaw allows a local user to crash the system or escalate their privileges. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free vulnerability in cgroup BPF component", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because only local user can trigger it and no way to trigger it before reboot happens (until user have complete privileges for accessing cgroupv2).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14356" }, { "category": "external", "summary": "RHBZ#1868453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868453" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14356", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14356" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14356", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14356" } ], "release_date": "2020-05-31T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use After Free vulnerability in cgroup BPF component" }, { "acknowledgments": [ { "names": [ "Yang Yingliang" ] } ], "cve": "CVE-2020-15437", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901161" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s UART 8250 functionality, in the way certain hardware architectures handled situations where default ports (0x2E8, 0x2F8, 0x3E8, 0x3F8) are not available. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because the issue can only be triggered by an authorized local user in the tty or in the dialout group.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15437" }, { "category": "external", "summary": "RHBZ#1901161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15437", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15437" } ], "release_date": "2020-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c" }, { "cve": "CVE-2020-24394", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2020-06-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1869141" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NFSv4.2 in the Linux kernel, where a server fails to correctly apply umask when creating a new object on filesystem without ACL support (for example, ext4 with the \"noacl\" mount option). This flaw allows a local attacker with a user privilege to cause a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: umask not applied on filesystem without ACL support", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24394" }, { "category": "external", "summary": "RHBZ#1869141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24394", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394" } ], "release_date": "2020-06-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: umask not applied on filesystem without ACL support" }, { "cve": "CVE-2020-25212", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2020-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877575" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NFSv4 implementation where when mounting a remote attacker controlled server it could return specially crafted response allow for local memory corruption and possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: TOCTOU mismatch in the NFS client code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25212" }, { "category": "external", "summary": "RHBZ#1877575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25212", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "While there is no known mitigation to this flaw, configuring authentication and only mounting authenticated NFSv4 servers will significantly reduce the risk of this flaw being successfully exploited.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: TOCTOU mismatch in the NFS client code" }, { "cve": "CVE-2020-25284", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2020-09-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882594" } ], "notes": [ { "category": "description", "text": "A flaw was found in the capabilities check of the rados block device functionality in the Linux kernel. Incorrect capability checks could alllow a local user with root priviledges (but no capabilities) to add or remove Rados Block Devices from the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: incomplete permission checking for access to rbd devices", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25284" }, { "category": "external", "summary": "RHBZ#1882594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882594" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25284", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25284" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25284", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25284" } ], "release_date": "2020-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "As the rbd module can be loaded by a priviledged user or process, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install rbd /bin/true\" \u003e\u003e /etc/modprobe.d/disable-rdb.conf \n \nThe system will need to be restarted if the modules isloaded. In most circumstances, the rbd kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, (Such as a CEPH node) this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: incomplete permission checking for access to rbd devices" }, { "cve": "CVE-2020-25285", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2020-09-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882591" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernels sysctl handling code for hugepages management. When multiple root level processes would write to modify the /proc/sys/vm/nr_hugepages file it could create a race on internal variables leading to a system crash or memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact as access to write to /proc/sys/vm/nr_hugepages is restricted to root and not available to regular users.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25285" }, { "category": "external", "summary": "RHBZ#1882591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25285", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25285" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25285", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25285" } ], "release_date": "2020-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c" }, { "acknowledgments": [ { "names": [ "ChenNan Of Chaitin" ], "organization": "Security Research Lab" } ], "cve": "CVE-2020-25643", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879981" } ], "notes": [ { "category": "description", "text": "A flaw was found in the HDLC_PPP module of the Linux kernel. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because the bug can be triggered only if PPP protocol enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25643" }, { "category": "external", "summary": "RHBZ#1879981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25643", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25643" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105" } ], "release_date": "2020-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "To mitigate this issue, prevent modules hdlc_ppp, syncppp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow" }, { "cve": "CVE-2020-25704", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2020-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1895961" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the Linux kernel\u2019s performance monitoring subsystem when using PERF_EVENT_IOC_SET_FILTER. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: perf_event_parse_addr_filter memory", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25704" }, { "category": "external", "summary": "RHBZ#1895961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25704", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25704" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/11/09/1", "url": "https://www.openwall.com/lists/oss-security/2020/11/09/1" } ], "release_date": "2020-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: perf_event_parse_addr_filter memory" }, { "cve": "CVE-2020-27786", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900933" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in kernel midi subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27786" }, { "category": "external", "summary": "RHBZ#1900933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27786", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27786" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d" } ], "release_date": "2020-12-02T02:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "As the midi module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install snd-rawmidi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-snd-rawmidi.conf\n\nThe system will need to be restarted if the snd-rawmidi modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any midi / sound devices are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in kernel midi subsystem" }, { "cve": "CVE-2020-27835", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901709" } ], "notes": [ { "category": "description", "text": "A flaw use after free in the Linux kernel infiniband hfi1 driver was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: child process is able to access parent mm through hfi dev file handle", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because the issue can only be triggered by an authorized local user with access to a system with specific hardware present.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27835" }, { "category": "external", "summary": "RHBZ#1901709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27835", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27835" } ], "release_date": "2020-11-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module hfi1 from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to denylist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: child process is able to access parent mm through hfi dev file handle" }, { "acknowledgments": [ { "names": [ "Yuan Ming \u003cyuanmingbuaa@gmail com\u003e" ], "organization": "Tsinghua University" } ], "cve": "CVE-2020-28974", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903126" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) SLAB memory access flaw was found in the Linux kernel\u0027s fbcon driver module. A bounds check failure allows a local attacker with special user privileges to gain access to out-of-bounds memory, leading to a system crash or leaking of internal kernel information. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: slab-out-of-bounds read in fbcon", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28974" }, { "category": "external", "summary": "RHBZ#1903126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903126" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28974", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28974" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28974", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28974" } ], "release_date": "2020-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Add \u0027nomodeset\u0027 option as kernel boot parameter to disable frame buffering in /etc/default/grub, and run \u0027grub2-mkconfig -o /boot/grub2/grub.cfg\u0027 and reboot.\n~~~\n# cat /proc/cmdline \nBOOT_IMAGE=(hd0,msdos1)/vmlinuz-4.18.0-147.el8.x86_64 root=/dev/mapper/rhel_rhel8u2--1-root ro crashkernel=auto resume=/dev/mapper/rhel_rhel8u2--1-swap rd.lvm.lv=rhel_rhel8u2-1/root rd.lvm.lv=rhel_rhel8u2-1/swap nomodeset\n\n# ls -l /dev/fb*\nls: cannot access \u0027/dev/fb*\u0027: No such file or directory\n~~~\n\nThe above said mitigation does not so effect for rhel6 kernel , and is only applicable for rhel7/8.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: slab-out-of-bounds read in fbcon" }, { "acknowledgments": [ { "names": [ "Eddy Wu" ], "organization": "trendmicro.com" } ], "cve": "CVE-2020-35508", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2020-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902724" } ], "notes": [ { "category": "description", "text": "A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent", "title": "Vulnerability summary" }, { "category": "other", "text": "The incorrect initialization of the process id affects Red Hat Enterprise Linux only.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35508" }, { "category": "external", "summary": "RHBZ#1902724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35508", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35508" } ], "release_date": "2020-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent" }, { "cve": "CVE-2020-36694", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2212140" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the packet processing context in net/netfilter/x_tables.c in netfilter in the Linux Kernel. This issue occurs when the per-CPU sequence count is mishandled during concurrent iptables rules replacement and can be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in the packet processing context", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36694" }, { "category": "external", "summary": "RHBZ#2212140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212140" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36694", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36694" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36694", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36694" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc00bcaa589914096edef7fb87ca5cee4a166b5c", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc00bcaa589914096edef7fb87ca5cee4a166b5c" } ], "release_date": "2023-05-22T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: netfilter: use-after-free in the packet processing context" }, { "cve": "CVE-2021-0342", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1915799" } ], "notes": [ { "category": "description", "text": "A flaw use after free in the Linux kernel TUN/TAP device driver functionality was found in the way user create and use tun/tap device. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact because of the need to have elevated privileges and non-standard configuration of the networking device.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0342" }, { "category": "external", "summary": "RHBZ#1915799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915799" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0342", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0342" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/20200608230607.3361041-84-sashal@kernel.org/", "url": "https://lore.kernel.org/netdev/20200608230607.3361041-84-sashal@kernel.org/" } ], "release_date": "2021-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module tun from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege" }, { "cve": "CVE-2021-0605", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974823" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s pfkey_dump function trusted the provided filter size parameters. A local, sufficiently privileged user could use this flaw to leak information from the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: In pfkey_dump() dplen and splen can both be specified to access the xfrm_address_t structure out of bounds", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "RHBZ#1974823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0605", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0605" } ], "release_date": "2021-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "If the CAP_NET_ADMIN capability is privileged by default (which is true for Red Hat Enterprise Linux 7), then only an otherwise privileged user can trigger this bug. \n\nOn Red Hat Enterprise Linux 8 CAP_NET_ADMIN capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: In pfkey_dump() dplen and splen can both be specified to access the xfrm_address_t structure out of bounds" }, { "cve": "CVE-2021-3428", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1936786" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A denial of service problem is identified if an extent tree is corrupted in a crafted ext4 filesystem in fs/ext4/extents.c in ext4_es_cache_extent. Fabricating an integer overflow, A local attacker with a special user privilege may cause a system crash problem which can lead to an availability threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: integer overflow in ext4_es_cache_extent", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3428" }, { "category": "external", "summary": "RHBZ#1936786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3428", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3428" } ], "release_date": "2021-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: integer overflow in ext4_es_cache_extent" }, { "acknowledgments": [ { "names": [ "Remy" ], "organization": "GreyNoiseIO" } ], "cve": "CVE-2023-1390", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178212" } ], "notes": [ { "category": "description", "text": "A remote denial of service vulnerability was found in the Linux kernel\u2019s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote DoS in TIPC kernel module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as they did not include the affected code in `tipc_link_xmit`, introduced in upstream kernel version 4.3 (commit af9b028 \"tipc: make media xmit call outside node spinlock context\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "RHBZ#2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390" }, { "category": "external", "summary": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5", "url": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5" }, { "category": "external", "summary": "https://infosec.exchange/@_mattata/109427999461122360", "url": "https://infosec.exchange/@_mattata/109427999461122360" } ], "release_date": "2021-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:07:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1739" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "NFV-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "NFV-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.src", "RT-8.4.0.GA:kernel-rt-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-core-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-devel-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-kvm-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-0:4.18.0-305.rt7.72.el8.x86_64", "RT-8.4.0.GA:kernel-rt-modules-extra-0:4.18.0-305.rt7.72.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote DoS in TIPC kernel module" } ] }
rhsa-2021_1620
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1620", "url": "https://access.redhat.com/errata/RHSA-2021:1620" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1918613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918613" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1620.json" } ], "title": "Red Hat Security Advisory: linux-firmware security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T23:33:11+00:00", "generator": { "date": "2024-11-05T23:33:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1620", "initial_release_date": "2021-05-18T15:37:32+00:00", "revision_history": [ { "date": "2021-05-18T15:37:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T15:37:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:33:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "product": { "name": "iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "product_id": "iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "product": { "name": "iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "product_id": "iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-102.el8.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "product": { "name": "iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "product_id": "iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "product": { "name": "iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "product_id": "iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "product": { "name": "iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "product_id": "iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "product": { "name": "iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "product_id": "iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "product": { "name": "iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "product_id": "iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-102.el8.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "product": { "name": "iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "product_id": "iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "product": { "name": "iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "product_id": "iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "product": { "name": "iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "product_id": "iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "product": { "name": "iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "product_id": "iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "product": { "name": "iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "product_id": "iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "product": { "name": "iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "product_id": "iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "product": { "name": "iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "product_id": "iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "product": { "name": "iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "product_id": "iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-102.el8.1?arch=noarch" } } }, { "category": "product_version", "name": "iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "product": { "name": "iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "product_id": "iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-102.el8.1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "product": { "name": "libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "product_id": "libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20201218-102.git05789708.el8?arch=noarch" } } }, { "category": "product_version", "name": "libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "product": { "name": "libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "product_id": "libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20201218-102.git05789708.el8?arch=noarch" } } }, { "category": "product_version", "name": "libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "product": { "name": "libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "product_id": "libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20201218-102.git05789708.el8?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "product": { "name": "libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "product_id": "libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20201218-102.git05789708.el8?arch=noarch" } } }, { "category": "product_version", "name": "linux-firmware-0:20201218-102.git05789708.el8.noarch", "product": { "name": "linux-firmware-0:20201218-102.git05789708.el8.noarch", "product_id": "linux-firmware-0:20201218-102.git05789708.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20201218-102.git05789708.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "linux-firmware-0:20201218-102.git05789708.el8.src", "product": { "name": "linux-firmware-0:20201218-102.git05789708.el8.src", "product_id": "linux-firmware-0:20201218-102.git05789708.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20201218-102.git05789708.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch" }, "product_reference": "iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch" }, "product_reference": "iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch" }, "product_reference": "iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch" }, "product_reference": "iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch" }, "product_reference": "iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch" }, "product_reference": "libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch" }, "product_reference": "libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch" }, "product_reference": "libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch" }, "product_reference": "libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20201218-102.git05789708.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch" }, "product_reference": "linux-firmware-0:20201218-102.git05789708.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20201218-102.git05789708.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" }, "product_reference": "linux-firmware-0:20201218-102.git05789708.el8.src", "relates_to_product_reference": "BaseOS-8.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:37:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1620" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12363", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Improper input validation in some Intel(R) Graphics Drivers may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "RHBZ#1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12363", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:37:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12364", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930251" } ], "notes": [ { "category": "description", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Microsoft Windows and the Linux kernel may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "RHBZ#1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12364", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:37:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1620" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:iwl100-firmware-0:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl1000-firmware-1:39.31.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl105-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl135-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2000-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl2030-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3160-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl3945-firmware-0:15.32.2.9-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl4965-firmware-0:228.61.2.24-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5000-firmware-0:8.83.5.1_1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl5150-firmware-0:8.24.2.2-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000-firmware-0:9.221.4.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2a-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6000g2b-firmware-0:18.168.6.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl6050-firmware-0:41.28.5.1-102.el8.1.noarch", "BaseOS-8.4.0.GA:iwl7260-firmware-1:25.30.13.0-102.el8.1.noarch", "BaseOS-8.4.0.GA:libertas-sd8686-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-sd8787-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-firmware-2:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:libertas-usb8388-olpc-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.noarch", "BaseOS-8.4.0.GA:linux-firmware-0:20201218-102.git05789708.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers" } ] }
rhsa-2021_2316
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c (CVE-2020-8648)\n\n* kernel: Improper input validation in some Intel(R) Graphics Drivers (CVE-2020-12363)\n\n* kernel: Null pointer dereference in some Intel(R) Graphics Drivers (CVE-2020-12364)\n\n* kernel: Speculation on pointer arithmetic against bpf_context pointer (CVE-2020-27170)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* lru-add-drain workqueue on RT is allocated without being used (BZ#1894587)\n\n* kernel-rt: update to the latest RHEL7.9.z source tree (BZ#1953118)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2316", "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1802559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559" }, { "category": "external", "summary": "1894587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894587" }, { "category": "external", "summary": "1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "1940627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940627" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2316.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:40:54+00:00", "generator": { "date": "2024-11-05T23:40:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2316", "initial_release_date": "2021-06-08T22:44:01+00:00", "revision_history": [ { "date": "2021-06-08T22:44:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-08T22:44:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:40:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.31.1.rt56.1169.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.31.1.rt56.1169.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.31.1.rt56.1169.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8648", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1802559" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel console driver when using the copy-paste buffer. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact is moderate, because of the need of additional privileges (usually local console user).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8648" }, { "category": "external", "summary": "RHBZ#1802559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802559" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8648", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8648" } ], "release_date": "2020-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:44:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:44:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12363", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Improper input validation in some Intel(R) Graphics Drivers may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "RHBZ#1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12363", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:44:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12364", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930251" } ], "notes": [ { "category": "description", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Microsoft Windows and the Linux kernel may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "RHBZ#1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12364", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:44:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-27170", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-03-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1940627" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernels eBPF verification code. By default accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can use the eBPF verifier to abuse a spectre like flaw where they can infer all system memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Speculation on pointer arithmetic against bpf_context pointer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27170" }, { "category": "external", "summary": "RHBZ#1940627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940627" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27170", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27170" } ], "release_date": "2021-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:44:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "workaround", "details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Speculation on pointer arithmetic against bpf_context pointer" }, { "cve": "CVE-2021-3347", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free via PI futex state", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3347" }, { "category": "external", "summary": "RHBZ#1922249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347" } ], "release_date": "2021-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-08T22:44:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2316" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.31.1.rt56.1169.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.31.1.rt56.1169.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use after free via PI futex state" } ] }
rhsa-2021_1578
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: memory leak in sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c (CVE-2019-18811)\n\n* kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver (CVE-2019-19523)\n\n* kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver (CVE-2019-19528)\n\n* kernel: possible out of bounds write in kbd_keycode of keyboard.c (CVE-2020-0431)\n\n* kernel: DoS by corrupting mountpoint reference counter (CVE-2020-12114)\n\n* kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c (CVE-2020-12464)\n\n* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)\n\n* kernel: Use After Free vulnerability in cgroup BPF component (CVE-2020-14356)\n\n* kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c (CVE-2020-15437)\n\n* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)\n\n* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)\n\n* kernel: incomplete permission checking for access to rbd devices (CVE-2020-25284)\n\n* kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c (CVE-2020-25285)\n\n* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)\n\n* kernel: perf_event_parse_addr_filter memory (CVE-2020-25704)\n\n* kernel: use-after-free in kernel midi subsystem (CVE-2020-27786)\n\n* kernel: child process is able to access parent mm through hfi dev file handle (CVE-2020-27835)\n\n* kernel: slab-out-of-bounds read in fbcon (CVE-2020-28974)\n\n* kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent (CVE-2020-35508)\n\n* kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate situations (CVE-2020-36322)\n\n* kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege (CVE-2021-0342)\n\n* kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c (CVE-2020-11608)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1578", "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1777455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777455" }, { "category": "external", "summary": "1783434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783434" }, { "category": "external", "summary": "1783507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783507" }, { "category": "external", "summary": "1831726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831726" }, { "category": "external", "summary": "1833445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833445" }, { "category": "external", "summary": "1848084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848084" }, { "category": "external", "summary": "1848652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848652" }, { "category": "external", "summary": "1853922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922" }, { "category": "external", "summary": "1859244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1859244" }, { "category": "external", "summary": "1860479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860479" }, { "category": "external", "summary": "1868453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868453" }, { "category": "external", "summary": "1869141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141" }, { "category": "external", "summary": "1873759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873759" }, { "category": "external", "summary": "1876840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1876840" }, { "category": "external", "summary": "1877575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575" }, { "category": "external", "summary": "1879981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981" }, { "category": "external", "summary": "1882591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882591" }, { "category": "external", "summary": "1882594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882594" }, { "category": "external", "summary": "1890373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890373" }, { "category": "external", "summary": "1895961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895961" }, { "category": "external", "summary": "1900933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900933" }, { "category": "external", "summary": "1901161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901161" }, { "category": "external", "summary": "1901709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901709" }, { "category": "external", "summary": "1902724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902724" }, { "category": "external", "summary": "1903126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903126" }, { "category": "external", "summary": "1903387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903387" }, { "category": "external", "summary": "1903983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903983" }, { "category": "external", "summary": "1911343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911343" }, { "category": "external", "summary": "1915799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915799" }, { "category": "external", "summary": "1919889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919889" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "1949560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1949560" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1578.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T23:32:26+00:00", "generator": { "date": "2024-11-05T23:32:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1578", "initial_release_date": "2021-05-18T15:49:33+00:00", "revision_history": [ { "date": "2021-05-18T15:49:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T15:49:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:32:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.el8.aarch64", "product": { "name": "bpftool-0:4.18.0-305.el8.aarch64", "product_id": "bpftool-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-0:4.18.0-305.el8.aarch64", "product_id": "kernel-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.el8.aarch64", "product_id": "kernel-core-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.el8.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debug-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.el8.aarch64", "product_id": "kernel-devel-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.el8.aarch64", "product_id": "kernel-headers-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.el8.aarch64", "product_id": "kernel-modules-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.el8.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.el8.aarch64", "product_id": "kernel-tools-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.el8.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.el8.aarch64", "product": { "name": "perf-0:4.18.0-305.el8.aarch64", "product_id": "perf-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.el8.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.el8.aarch64", "product_id": "python3-perf-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.el8.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.el8.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.el8.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.el8.ppc64le", "product_id": "bpftool-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-core-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.el8.ppc64le", "product": { "name": "perf-0:4.18.0-305.el8.ppc64le", "product_id": "perf-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.el8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.el8.ppc64le", "product_id": "python3-perf-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.el8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.el8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.el8.x86_64", "product": { "name": "bpftool-0:4.18.0-305.el8.x86_64", "product_id": "bpftool-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-0:4.18.0-305.el8.x86_64", "product_id": "kernel-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.el8.x86_64", "product_id": "kernel-core-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.el8.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debug-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.el8.x86_64", "product_id": "kernel-devel-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.el8.x86_64", "product_id": "kernel-headers-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.el8.x86_64", "product_id": "kernel-modules-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.el8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.el8.x86_64", "product_id": "kernel-tools-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.el8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.el8.x86_64", "product": { "name": "perf-0:4.18.0-305.el8.x86_64", "product_id": "perf-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.el8.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.el8.x86_64", "product_id": "python3-perf-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.el8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.el8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.el8.s390x", "product": { "name": "bpftool-0:4.18.0-305.el8.s390x", "product_id": "bpftool-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-0:4.18.0-305.el8.s390x", "product_id": "kernel-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-core-0:4.18.0-305.el8.s390x", "product_id": "kernel-core-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.el8.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.el8.s390x", "product_id": "kernel-debug-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.el8.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.el8.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.el8.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.el8.s390x", "product_id": "kernel-devel-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.el8.s390x", "product_id": "kernel-headers-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.el8.s390x", "product_id": "kernel-modules-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.el8.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.el8.s390x", "product_id": "kernel-tools-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.el8.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.el8.s390x", "product": { "name": "perf-0:4.18.0-305.el8.s390x", "product_id": "perf-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.el8.s390x", "product": { "name": "python3-perf-0:4.18.0-305.el8.s390x", "product_id": "python3-perf-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.el8.src", "product": { "name": "kernel-0:4.18.0-305.el8.src", "product_id": "kernel-0:4.18.0-305.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.el8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.el8.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.el8.noarch", "product_id": "kernel-doc-0:4.18.0-305.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x" }, "product_reference": "bpftool-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src" }, "product_reference": "kernel-0:4.18.0-305.el8.src", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.el8.noarch", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64" }, "product_reference": "perf-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le" }, "product_reference": "perf-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x" }, "product_reference": "perf-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64" }, "product_reference": "perf-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x" }, "product_reference": "bpftool-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src" }, "product_reference": "kernel-0:4.18.0-305.el8.src", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.el8.noarch", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64" }, "product_reference": "perf-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le" }, "product_reference": "perf-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x" }, "product_reference": "perf-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64" }, "product_reference": "perf-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "relates_to_product_reference": "CRB-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "relates_to_product_reference": "CRB-8.4.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-18811", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1777455" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s\r\nsof_set_get_large_ctrl_data function, in the way it handled memory cleanup in a specific error path. A local attacker could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-18811" }, { "category": "external", "summary": "RHBZ#1777455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18811" } ], "release_date": "2019-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "As the snd-sof module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install snd-sof /bin/true\" \u003e\u003e /etc/modprobe.d/disable-snd-sof.conf\n\nThe system will need to be restarted if the snd-sof module is already loaded. In most circumstances, the snd-sof kernel module will be unable to be unloaded while the device is in use. If the system requires this module to work correctly, this mitigation may not be suitable. If you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak in sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c" }, { "cve": "CVE-2019-19523", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1783434" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation for ADU devices from Ontrak Control Systems, where an attacker with administrative privileges and access to a local account could pre-groom the memory and physically disconnect or unload a module. The attacker must be able to access either of these two events to trigger the use-after-free, and then race the access to the use-after-free, to create a situation where key USB structs can be manipulated into corrupting memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19523" }, { "category": "external", "summary": "RHBZ#1783434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19523", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19523" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19523", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19523" } ], "release_date": "2019-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "As the system module will be auto-loaded when a device that uses the driver is attached (via USB), its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install adutux /bin/true\" \u003e\u003e /etc/modprobe.d/disable-adutux.conf\n \nThe system will need to be restarted if the adutux module are loaded. In most circumstances, the kernel modules will be unable to be unloaded while any hardware is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver" }, { "cve": "CVE-2019-19528", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1783507" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in iowarrior_disconnect in iowarrior USB driver module were a flag was simultaneously modified causing a race between a device open and disconnect. This flaw could allow a physical attacker to cause a denial of service (DoS) attack. This vulnerability could even lead to a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19528" }, { "category": "external", "summary": "RHBZ#1783507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783507" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19528", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19528" } ], "release_date": "2019-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected USB IO-Warrior driver (iowarrior) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver" }, { "cve": "CVE-2020-0431", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2021-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1919889" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds write in the Linux kernel human interface devices subsystem was found in the way user calls find key code by index. A local user could use this flaw to crash the system or escalate privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible out of bounds write in kbd_keycode of keyboard.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because in the default configuration, the issue can only be triggered by a privileged local user.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0431" }, { "category": "external", "summary": "RHBZ#1919889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919889" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0431", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0431" }, { "category": "external", "summary": "https://patchwork.kernel.org/project/linux-input/patch/20191207210518.GA181006@dtor-ws/", "url": "https://patchwork.kernel.org/project/linux-input/patch/20191207210518.GA181006@dtor-ws/" } ], "release_date": "2021-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: possible out of bounds write in kbd_keycode of keyboard.c" }, { "cve": "CVE-2020-11608", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-04-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1833445" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the ov519 driver in the Linux kernel handled certain types of USB descriptors. This flaw allows an attacker with the ability to induce the error conditions to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the issue (physical access).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11608" }, { "category": "external", "summary": "RHBZ#1833445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833445" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11608", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11608" } ], "release_date": "2020-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module gspca_ov519. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278 .", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c" }, { "cve": "CVE-2020-12114", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-05-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848652" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the pivot_root syscall. This flaw allows a local privileged user (root outside or root inside a privileged container) to exploit a race condition to manipulate the reference count of the root filesystem. To be able to abuse this flaw, the process or user calling pivot_root must have advanced permissions. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: DoS by corrupting mountpoint reference counter", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12114" }, { "category": "external", "summary": "RHBZ#1848652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12114", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12114" } ], "release_date": "2020-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: DoS by corrupting mountpoint reference counter" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12363", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930249" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Improper input validation in some Intel(R) Graphics Drivers may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper input validation in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12363" }, { "category": "external", "summary": "RHBZ#1930249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930249" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12363", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12363" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Improper input validation in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12364", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930251" } ], "notes": [ { "category": "description", "text": "Null pointer reference in some Intel(R) Graphics Drivers for Microsoft Windows and the Linux kernel may allow a privileged user to potentially enable a denial of service via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "To fix this issue a combination of linux-firmware and kernel update is required to be installed on the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12364" }, { "category": "external", "summary": "RHBZ#1930251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12364", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Null pointer dereference in some Intel(R) Graphics Drivers" }, { "cve": "CVE-2020-12464", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-04-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1831726" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in usb_sg_cancel in drivers/usb/core/message.c in the USB core subsystem. This flaw allows a local attacker with a special user or root privileges to crash the system due to a race problem in the scatter-gather cancellation and transfer completion in usb_sg_wait. This vulnerability can also lead to a leak of internal kernel information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12464" }, { "category": "external", "summary": "RHBZ#1831726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12464", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12464" } ], "release_date": "2020-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c" }, { "acknowledgments": [ { "names": [ "Jay Shin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-14314", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-06-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1853922" } ], "notes": [ { "category": "description", "text": "A memory out-of-bounds read flaw was found in the Linux kernel\u0027s ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer uses out of index in ext3/4 filesystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14314" }, { "category": "external", "summary": "RHBZ#1853922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14314", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14314" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1" }, { "category": "external", "summary": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u", "url": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u" } ], "release_date": "2020-06-05T16:45:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "If any directories of the partition (or image) broken, the command \"e2fsck -Df .../partition-name\" fixes it.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: buffer uses out of index in ext3/4 filesystem" }, { "acknowledgments": [ { "names": [ "Adam Zabrocki" ], "organization": "pi3.com.pl" } ], "cve": "CVE-2020-14356", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-07-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1868453" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s cgroupv2 subsystem when rebooting the system. This flaw allows a local user to crash the system or escalate their privileges. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use After Free vulnerability in cgroup BPF component", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because only local user can trigger it and no way to trigger it before reboot happens (until user have complete privileges for accessing cgroupv2).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14356" }, { "category": "external", "summary": "RHBZ#1868453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868453" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14356", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14356" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14356", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14356" } ], "release_date": "2020-05-31T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use After Free vulnerability in cgroup BPF component" }, { "acknowledgments": [ { "names": [ "Yang Yingliang" ] } ], "cve": "CVE-2020-15437", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-11-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901161" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s UART 8250 functionality, in the way certain hardware architectures handled situations where default ports (0x2E8, 0x2F8, 0x3E8, 0x3F8) are not available. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because the issue can only be triggered by an authorized local user in the tty or in the dialout group.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15437" }, { "category": "external", "summary": "RHBZ#1901161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15437", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15437" } ], "release_date": "2020-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c" }, { "cve": "CVE-2020-24394", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2020-06-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1869141" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NFSv4.2 in the Linux kernel, where a server fails to correctly apply umask when creating a new object on filesystem without ACL support (for example, ext4 with the \"noacl\" mount option). This flaw allows a local attacker with a user privilege to cause a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: umask not applied on filesystem without ACL support", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24394" }, { "category": "external", "summary": "RHBZ#1869141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24394", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394" } ], "release_date": "2020-06-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: umask not applied on filesystem without ACL support" }, { "cve": "CVE-2020-25212", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2020-09-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877575" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NFSv4 implementation where when mounting a remote attacker controlled server it could return specially crafted response allow for local memory corruption and possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: TOCTOU mismatch in the NFS client code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25212" }, { "category": "external", "summary": "RHBZ#1877575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25212", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "While there is no known mitigation to this flaw, configuring authentication and only mounting authenticated NFSv4 servers will significantly reduce the risk of this flaw being successfully exploited.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: TOCTOU mismatch in the NFS client code" }, { "cve": "CVE-2020-25284", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2020-09-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882594" } ], "notes": [ { "category": "description", "text": "A flaw was found in the capabilities check of the rados block device functionality in the Linux kernel. Incorrect capability checks could alllow a local user with root priviledges (but no capabilities) to add or remove Rados Block Devices from the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: incomplete permission checking for access to rbd devices", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25284" }, { "category": "external", "summary": "RHBZ#1882594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882594" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25284", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25284" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25284", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25284" } ], "release_date": "2020-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "As the rbd module can be loaded by a priviledged user or process, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install rbd /bin/true\" \u003e\u003e /etc/modprobe.d/disable-rdb.conf \n \nThe system will need to be restarted if the modules isloaded. In most circumstances, the rbd kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, (Such as a CEPH node) this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: incomplete permission checking for access to rbd devices" }, { "cve": "CVE-2020-25285", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2020-09-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882591" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernels sysctl handling code for hugepages management. When multiple root level processes would write to modify the /proc/sys/vm/nr_hugepages file it could create a race on internal variables leading to a system crash or memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact as access to write to /proc/sys/vm/nr_hugepages is restricted to root and not available to regular users.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25285" }, { "category": "external", "summary": "RHBZ#1882591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25285", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25285" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25285", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25285" } ], "release_date": "2020-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c" }, { "acknowledgments": [ { "names": [ "ChenNan Of Chaitin" ], "organization": "Security Research Lab" } ], "cve": "CVE-2020-25643", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-09-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879981" } ], "notes": [ { "category": "description", "text": "A flaw was found in the HDLC_PPP module of the Linux kernel. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as a having Moderate impact, because the bug can be triggered only if PPP protocol enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25643" }, { "category": "external", "summary": "RHBZ#1879981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25643", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25643" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105" } ], "release_date": "2020-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "To mitigate this issue, prevent modules hdlc_ppp, syncppp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow" }, { "cve": "CVE-2020-25704", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2020-11-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1895961" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in the Linux kernel\u2019s performance monitoring subsystem when using PERF_EVENT_IOC_SET_FILTER. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: perf_event_parse_addr_filter memory", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25704" }, { "category": "external", "summary": "RHBZ#1895961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25704", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25704" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/11/09/1", "url": "https://www.openwall.com/lists/oss-security/2020/11/09/1" } ], "release_date": "2020-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: perf_event_parse_addr_filter memory" }, { "cve": "CVE-2020-27786", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1900933" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in kernel midi subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27786" }, { "category": "external", "summary": "RHBZ#1900933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27786", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27786" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1f6e3c818dd734c30f6a7eeebf232ba2cf3181d" } ], "release_date": "2020-12-02T02:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "As the midi module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install snd-rawmidi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-snd-rawmidi.conf\n\nThe system will need to be restarted if the snd-rawmidi modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any midi / sound devices are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in kernel midi subsystem" }, { "cve": "CVE-2020-27835", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-10-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901709" } ], "notes": [ { "category": "description", "text": "A flaw use after free in the Linux kernel infiniband hfi1 driver was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: child process is able to access parent mm through hfi dev file handle", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a Moderate impact because the issue can only be triggered by an authorized local user with access to a system with specific hardware present.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27835" }, { "category": "external", "summary": "RHBZ#1901709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27835", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27835" } ], "release_date": "2020-11-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module hfi1 from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to denylist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: child process is able to access parent mm through hfi dev file handle" }, { "acknowledgments": [ { "names": [ "Yuan Ming \u003cyuanmingbuaa@gmail com\u003e" ], "organization": "Tsinghua University" } ], "cve": "CVE-2020-28974", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-11-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903126" } ], "notes": [ { "category": "description", "text": "An out-of-bounds (OOB) SLAB memory access flaw was found in the Linux kernel\u0027s fbcon driver module. A bounds check failure allows a local attacker with special user privileges to gain access to out-of-bounds memory, leading to a system crash or leaking of internal kernel information. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: slab-out-of-bounds read in fbcon", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28974" }, { "category": "external", "summary": "RHBZ#1903126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903126" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28974", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28974" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28974", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28974" } ], "release_date": "2020-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Add \u0027nomodeset\u0027 option as kernel boot parameter to disable frame buffering in /etc/default/grub, and run \u0027grub2-mkconfig -o /boot/grub2/grub.cfg\u0027 and reboot.\n~~~\n# cat /proc/cmdline \nBOOT_IMAGE=(hd0,msdos1)/vmlinuz-4.18.0-147.el8.x86_64 root=/dev/mapper/rhel_rhel8u2--1-root ro crashkernel=auto resume=/dev/mapper/rhel_rhel8u2--1-swap rd.lvm.lv=rhel_rhel8u2-1/root rd.lvm.lv=rhel_rhel8u2-1/swap nomodeset\n\n# ls -l /dev/fb*\nls: cannot access \u0027/dev/fb*\u0027: No such file or directory\n~~~\n\nThe above said mitigation does not so effect for rhel6 kernel , and is only applicable for rhel7/8.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: slab-out-of-bounds read in fbcon" }, { "acknowledgments": [ { "names": [ "Eddy Wu" ], "organization": "trendmicro.com" } ], "cve": "CVE-2020-35508", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2020-11-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902724" } ], "notes": [ { "category": "description", "text": "A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent", "title": "Vulnerability summary" }, { "category": "other", "text": "The incorrect initialization of the process id affects Red Hat Enterprise Linux only.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35508" }, { "category": "external", "summary": "RHBZ#1902724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35508", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35508" } ], "release_date": "2020-12-09T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting -\u003ereal_parent" }, { "cve": "CVE-2020-36322", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "discovery_date": "2021-04-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1949560" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in fuse_do_getattr in fs/fuse/dir.c in the kernel side of the FUSE filesystem in the Linux kernel. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate situations", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affected Linux kernel versions as shipped with Red Hat Enterprise Linux from 8.3 and prior the versions. RHEL 8.4 and later versions are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36322" }, { "category": "external", "summary": "RHBZ#1949560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1949560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36322", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36322" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36322", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36322" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454" } ], "release_date": "2020-12-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "As the FUSE module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install fuse /bin/true\" \u003e\u003e /etc/modprobe.d/disable-fuse.conf\n\nThe system will need to be restarted if the FUSE modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while the FUSE filesystems are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate situations" }, { "cve": "CVE-2020-36557", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-07-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2112688" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Virtual Terminal subsystem in how a user calls the VT_DISALLOCATE ioctl during the closing/opening of ttys. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys, causing a use-after-free in con_shutdown().", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36557" }, { "category": "external", "summary": "RHBZ#2112688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36557", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36557" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36557", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36557" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ca4463bf8438b403596edd0ec961ca0d4fbe0220", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ca4463bf8438b403596edd0ec961ca0d4fbe0220" } ], "release_date": "2020-03-21T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys, causing a use-after-free in con_shutdown()." }, { "cve": "CVE-2020-36694", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2212140" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the packet processing context in net/netfilter/x_tables.c in netfilter in the Linux Kernel. This issue occurs when the per-CPU sequence count is mishandled during concurrent iptables rules replacement and can be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in the packet processing context", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36694" }, { "category": "external", "summary": "RHBZ#2212140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2212140" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36694", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36694" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36694", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36694" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc00bcaa589914096edef7fb87ca5cee4a166b5c", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc00bcaa589914096edef7fb87ca5cee4a166b5c" } ], "release_date": "2023-05-22T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: netfilter: use-after-free in the packet processing context" }, { "cve": "CVE-2021-0342", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-01-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1915799" } ], "notes": [ { "category": "description", "text": "A flaw use after free in the Linux kernel TUN/TAP device driver functionality was found in the way user create and use tun/tap device. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact because of the need to have elevated privileges and non-standard configuration of the networking device.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0342" }, { "category": "external", "summary": "RHBZ#1915799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915799" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0342", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0342" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/20200608230607.3361041-84-sashal@kernel.org/", "url": "https://lore.kernel.org/netdev/20200608230607.3361041-84-sashal@kernel.org/" } ], "release_date": "2021-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "To mitigate this issue, prevent the module tun from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege" }, { "cve": "CVE-2021-0605", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974823" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s pfkey_dump function trusted the provided filter size parameters. A local, sufficiently privileged user could use this flaw to leak information from the kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: In pfkey_dump() dplen and splen can both be specified to access the xfrm_address_t structure out of bounds", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0605" }, { "category": "external", "summary": "RHBZ#1974823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0605", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0605" } ], "release_date": "2021-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "If the CAP_NET_ADMIN capability is privileged by default (which is true for Red Hat Enterprise Linux 7), then only an otherwise privileged user can trigger this bug. \n\nOn Red Hat Enterprise Linux 8 CAP_NET_ADMIN capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: In pfkey_dump() dplen and splen can both be specified to access the xfrm_address_t structure out of bounds" }, { "cve": "CVE-2021-3428", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1936786" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A denial of service problem is identified if an extent tree is corrupted in a crafted ext4 filesystem in fs/ext4/extents.c in ext4_es_cache_extent. Fabricating an integer overflow, A local attacker with a special user privilege may cause a system crash problem which can lead to an availability threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: integer overflow in ext4_es_cache_extent", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3428" }, { "category": "external", "summary": "RHBZ#1936786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3428", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3428" } ], "release_date": "2021-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: integer overflow in ext4_es_cache_extent" }, { "acknowledgments": [ { "names": [ "Remy" ], "organization": "GreyNoiseIO" } ], "cve": "CVE-2023-1390", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2022-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178212" } ], "notes": [ { "category": "description", "text": "A remote denial of service vulnerability was found in the Linux kernel\u2019s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remote DoS in TIPC kernel module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as they did not include the affected code in `tipc_link_xmit`, introduced in upstream kernel version 4.3 (commit af9b028 \"tipc: make media xmit call outside node spinlock context\").", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "RHBZ#2178212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390" }, { "category": "external", "summary": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5", "url": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5" }, { "category": "external", "summary": "https://infosec.exchange/@_mattata/109427999461122360", "url": "https://infosec.exchange/@_mattata/109427999461122360" } ], "release_date": "2021-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T15:49:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1578" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "BaseOS-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "BaseOS-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:bpftool-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.src", "CRB-8.4.0.GA:kernel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-abi-stablelists-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-cross-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-core-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debug-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-doc-0:4.18.0-305.el8.noarch", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-headers-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-modules-extra-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-tools-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:kernel-tools-libs-devel-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:kernel-zfcpdump-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-core-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-devel-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:perf-debuginfo-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-0:4.18.0-305.el8.x86_64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.aarch64", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.ppc64le", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.s390x", "CRB-8.4.0.GA:python3-perf-debuginfo-0:4.18.0-305.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remote DoS in TIPC kernel module" } ] }
wid-sec-w-2023-0820
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Intel ist ein Hersteller von Grafikkarten. Ein Grafiktreiber, ist eine Software, die eine Interaktion mit angeschlossenen, eingebauten (Hardware) oder virtuellen Ger\u00e4ten erm\u00f6glicht.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Intel Graphics Driver ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0820 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-0820.json" }, { "category": "self", "summary": "WID-SEC-2023-0820 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0820" }, { "category": "external", "summary": "Debian Security Advisory DLA-3380 vom 2023-04-01", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-2314 vom 2021-06-10", "url": "https://linux.oracle.com/errata/ELSA-2021-2314.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1739 vom 2021-05-18", "url": "https://access.redhat.com/errata/RHSA-2021:1739" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1578 vom 2021-05-18", "url": "https://access.redhat.com/errata/RHSA-2021:1578" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1620 vom 2021-05-18", "url": "https://access.redhat.com/errata/RHSA-2021:1620" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2106 vom 2021-05-25", "url": "https://access.redhat.com/errata/RHSA-2021:2106" }, { "category": "external", "summary": "Intel Security Advisory: INTEL-SA-00438 vom 2021-02-09", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "category": "external", "summary": "Lenovo Security Advisory", "url": "https://support.lenovo.com/de/de/product_security/ps500393-intel-graphics-drivers-advisory" }, { "category": "external", "summary": "EMC Security Advisory DSA-2021-028 vom 2021-02-10", "url": "https://www.dell.com/support/kbdoc/de-de/000182803/dsa-2021-028-dell-client-platform-security-update-security-advisory-for-intel-graphics-driver-vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2293 vom 2021-06-08", "url": "https://access.redhat.com/errata/RHSA-2021:2293" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2316 vom 2021-06-09", "url": "https://access.redhat.com/errata/RHSA-2021:2316" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2314 vom 2021-06-09", "url": "https://access.redhat.com/errata/RHSA-2021:2314" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2164 vom 2021-06-01", "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0694-1 vom 2021-03-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008432.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0738-1 vom 2021-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008445.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0741-1 vom 2021-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008452.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0735-1 vom 2021-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008450.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2190 vom 2021-06-01", "url": "https://access.redhat.com/errata/RHSA-2021:2190" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2185 vom 2021-06-02", "url": "https://access.redhat.com/errata/RHSA-2021:2185" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2355 vom 2021-06-09", "url": "https://access.redhat.com/errata/RHSA-2021:2355" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:2314 vom 2021-06-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2021-2314-Important-CentOS-7-kernel-Security-Update-tp4646206.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2461 vom 2021-06-16", "url": "https://access.redhat.com/errata/RHSA-2021:2461" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2523 vom 2021-06-22", "url": "https://access.redhat.com/errata/RHSA-2021:2523" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2735 vom 2021-07-20", "url": "https://access.redhat.com/errata/RHSA-2021:2735" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3119 vom 2021-08-10", "url": "https://access.redhat.com/errata/RHSA-2021:3119" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-083 vom 2021-08-18", "url": "https://downloads.avaya.com/css/P8/documents/101077148" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-083 vom 2021-08-18", "url": "https://downloads.avaya.com/css/P8/documents/101077149" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-100 vom 2021-08-25", "url": "https://downloads.avaya.com/css/P8/documents/101077234" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9434 vom 2021-08-30", "url": "http://linux.oracle.com/errata/ELSA-2021-9434.html" } ], "source_lang": "en-US", "title": "Intel Graphics Driver: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-02T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:21:34.991+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0820", "initial_release_date": "2021-02-09T23:00:00.000+00:00", "revision_history": [ { "date": "2021-02-09T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-02-10T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2021-03-03T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-03-09T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-05-18T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-05-25T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-05-31T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-06-01T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-06-08T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-06-09T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-06-14T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2021-06-16T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-06-22T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-07-20T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-10T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-19T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2021-08-26T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2021-08-30T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-04-02T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "19" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Breeze Platform", "product": { "name": "Avaya Breeze Platform", "product_id": "T015823", "product_identification_helper": { "cpe": "cpe:/a:avaya:breeze_platform:-" } } }, { "category": "product_name", "name": "Avaya Session Border Controller", "product": { "name": "Avaya Session Border Controller", "product_id": "T015520", "product_identification_helper": { "cpe": "cpe:/h:avaya:session_border_controller:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } }, { "category": "product_name", "name": "Avaya one-X", "product": { "name": "Avaya one-X", "product_id": "1024", "product_identification_helper": { "cpe": "cpe:/a:avaya:one-x:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T006498", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Intel Graphics Driver", "product": { "name": "Intel Graphics Driver", "product_id": "T013776", "product_identification_helper": { "cpe": "cpe:/a:intel:graphic_driver:-" } } } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T006520", "product_identification_helper": { "cpe": "cpe:/o:lenovo:lenovo_computer:-" } } } ], "category": "vendor", "name": "Lenovo" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0518", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-0518" }, { "cve": "CVE-2020-0521", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-0521" }, { "cve": "CVE-2020-0544", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-0544" }, { "cve": "CVE-2020-12361", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12361" }, { "cve": "CVE-2020-12362", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12364" }, { "cve": "CVE-2020-12365", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12365" }, { "cve": "CVE-2020-12366", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12366" }, { "cve": "CVE-2020-12367", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12367" }, { "cve": "CVE-2020-12368", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12368" }, { "cve": "CVE-2020-12369", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12369" }, { "cve": "CVE-2020-12370", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12370" }, { "cve": "CVE-2020-12371", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12371" }, { "cve": "CVE-2020-12372", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12372" }, { "cve": "CVE-2020-12373", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12373" }, { "cve": "CVE-2020-12384", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12384" }, { "cve": "CVE-2020-12385", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12385" }, { "cve": "CVE-2020-12386", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-12386" }, { "cve": "CVE-2020-24448", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-24448" }, { "cve": "CVE-2020-24450", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-24450" }, { "cve": "CVE-2020-8678", "notes": [ { "category": "description", "text": "Im Intel Graphics Driver existieren mehrere Schwachstellen. Die Schwachstellen sind zur\u00fcckzuf\u00fchren auf Fehler im Kontrollfluss, Out-of-Bounds-Schreibfehler, Fehler bei der Eingabevalidierung, Integer-\u00dcberl\u00e4ufen, unzureichende Zugriffskontrollen, Fehler mit Zeigern sowie auf Fehler mit nicht abgefangenen Ausnahmen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T006498", "T006520", "T015519", "T015518", "67646", "T015516", "T013776", "T015823", "T015127", "T015126", "T004914", "T015520", "T016243", "2951", "T002207", "1024", "1727" ] }, "release_date": "2021-02-09T23:00:00Z", "title": "CVE-2020-8678" } ] }
wid-sec-w-2023-0063
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen f\u00fcr das Netzwerkmanagement beinhaltet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Juniper Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0063 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0063.json" }, { "category": "self", "summary": "WID-SEC-2023-0063 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0063" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-01-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11287\u0026cat=SIRT_1" } ], "source_lang": "en-US", "title": "Juniper Junos Space: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-11T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:09:11.163+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0063", "initial_release_date": "2022-01-12T23:00:00.000+00:00", "revision_history": [ { "date": "2022-01-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Juniper aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } }, { "category": "product_name", "name": "Juniper Junos Space \u003c 21.3R1", "product": { "name": "Juniper Junos Space \u003c 21.3R1", "product_id": "T021576", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:21.3r1" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-17543", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2019-17543" }, { "cve": "CVE-2019-20934", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2019-20934" }, { "cve": "CVE-2020-0543", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-0543" }, { "cve": "CVE-2020-0548", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-0548" }, { "cve": "CVE-2020-0549", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-0549" }, { "cve": "CVE-2020-11022", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11022" }, { "cve": "CVE-2020-11023", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11023" }, { "cve": "CVE-2020-11668", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11668" }, { "cve": "CVE-2020-11984", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11984" }, { "cve": "CVE-2020-11993", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-11993" }, { "cve": "CVE-2020-12362", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-12362" }, { "cve": "CVE-2020-12363", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-12363" }, { "cve": "CVE-2020-12364", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-12364" }, { "cve": "CVE-2020-1927", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-1927" }, { "cve": "CVE-2020-1934", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-1934" }, { "cve": "CVE-2020-24489", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-24489" }, { "cve": "CVE-2020-24511", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-24511" }, { "cve": "CVE-2020-24512", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-24512" }, { "cve": "CVE-2020-27170", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-27170" }, { "cve": "CVE-2020-27777", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-27777" }, { "cve": "CVE-2020-29443", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-29443" }, { "cve": "CVE-2020-8625", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8625" }, { "cve": "CVE-2020-8648", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8648" }, { "cve": "CVE-2020-8695", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8695" }, { "cve": "CVE-2020-8696", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8696" }, { "cve": "CVE-2020-8698", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-8698" }, { "cve": "CVE-2020-9490", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2020-9490" }, { "cve": "CVE-2021-20254", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-20254" }, { "cve": "CVE-2021-22555", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-22555" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-2341", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2341" }, { "cve": "CVE-2021-2342", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2342" }, { "cve": "CVE-2021-2356", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2356" }, { "cve": "CVE-2021-2369", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2369" }, { "cve": "CVE-2021-2372", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2372" }, { "cve": "CVE-2021-2385", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2385" }, { "cve": "CVE-2021-2388", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2388" }, { "cve": "CVE-2021-2389", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2389" }, { "cve": "CVE-2021-2390", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-2390" }, { "cve": "CVE-2021-25214", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-25214" }, { "cve": "CVE-2021-25217", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-25217" }, { "cve": "CVE-2021-27219", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-27219" }, { "cve": "CVE-2021-29154", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-29154" }, { "cve": "CVE-2021-29650", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-29650" }, { "cve": "CVE-2021-31535", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-31535" }, { "cve": "CVE-2021-32399", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-32399" }, { "cve": "CVE-2021-33033", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-33033" }, { "cve": "CVE-2021-33034", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-33034" }, { "cve": "CVE-2021-3347", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3347" }, { "cve": "CVE-2021-33909", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-33909" }, { "cve": "CVE-2021-3653", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3653" }, { "cve": "CVE-2021-3656", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3656" }, { "cve": "CVE-2021-3715", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-3715" }, { "cve": "CVE-2021-37576", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-37576" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-44228", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-44228" }, { "cve": "CVE-2021-45046", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler existieren in verschiedenen Komponenten und Bibliotheken, darunter LZ4, Linux Kernel, Intel Prozessoren, Apache HTTP Server, BIND, Intel VT-d, Intel Grafiktreiber, KVM Hypervisor, QEMU, Java SE, MySQL Server, samba, curl, GNOME, jQuery, Apache Log4j und logback. Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-01-12T23:00:00Z", "title": "CVE-2021-45046" } ] }
ghsa-q4gc-95m3-2g67
Vulnerability from github
Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
{ "affected": [], "aliases": [ "CVE-2020-12364" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-02-17T14:15:00Z", "severity": "MODERATE" }, "details": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "id": "GHSA-q4gc-95m3-2g67", "modified": "2023-04-02T00:30:20Z", "published": "2022-05-24T17:42:24Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12364" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
var-202102-0070
Vulnerability from variot
Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. There is a security vulnerability in Intel Graphics Drivers. There is no information about this vulnerability at present. Please pay attention to CNNVD or manufacturer announcements at any time. Description:
Red Hat Advanced Cluster Management for Kubernetes 2.2.4 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana gement_for_kubernetes/2.2/html/release_notes/
Security fixes:
-
redisgraph-tls: redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms (CVE-2021-21309)
-
console-header-container: nodejs-netmask: improper input validation of octal input data (CVE-2021-28092)
-
console-container: nodejs-is-svg: ReDoS via malicious string (CVE-2021-28918)
Bug fixes:
-
RHACM 2.2.4 images (BZ# 1957254)
-
Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7 (BZ#1950832)
-
ACM Operator should support using the default route TLS (BZ# 1955270)
-
The scrolling bar for search filter does not work properly (BZ# 1956852)
-
Limits on Length of MultiClusterObservability Resource Name (BZ# 1959426)
-
The proxy setup in install-config.yaml is not worked when IPI installing with RHACM (BZ# 1960181)
-
Unable to make SSH connection to a Bitbucket server (BZ# 1966513)
-
Observability Thanos store shard crashing - cannot unmarshall DNS message (BZ# 1967890)
-
Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):
1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms 1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string 1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data 1950832 - Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7 1952150 - [DDF] It would be great to see all the options available for the bucket configuration and which attributes are mandatory 1954506 - [DDF] Table does not contain data about 20 clusters. Now it's difficult to estimate CPU usage with larger clusters 1954535 - Reinstall Submariner - No endpoints found on one cluster 1955270 - ACM Operator should support using the default route TLS 1956852 - The scrolling bar for search filter does not work properly 1957254 - RHACM 2.2.4 images 1959426 - Limits on Length of MultiClusterObservability Resource Name 1960181 - The proxy setup in install-config.yaml is not worked when IPI installing with RHACM. 1963128 - [DDF] Please rename this to "Amazon Elastic Kubernetes Service" 1966513 - Unable to make SSH connection to a Bitbucket server 1967357 - [DDF] When I clicked on this yaml, I get a HTTP 404 error. 1967890 - Observability Thanos store shard crashing - cannot unmarshal DNS message
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2021:2314-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2314 Issue date: 2021-06-08 CVE Names: CVE-2020-8648 CVE-2020-12362 CVE-2020-12363 CVE-2020-12364 CVE-2020-27170 CVE-2021-3347 =====================================================================
- Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
-
kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
-
kernel: Use after free via PI futex state (CVE-2021-3347)
-
kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c (CVE-2020-8648)
-
kernel: Improper input validation in some Intel(R) Graphics Drivers (CVE-2020-12363)
-
kernel: Null pointer dereference in some Intel(R) Graphics Drivers (CVE-2020-12364)
-
kernel: Speculation on pointer arithmetic against bpf_context pointer (CVE-2020-27170)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
kernel crash when call the timer function (sctp_generate_proto_unreach_event) of sctp module (BZ#1707184)
-
SCSI error handling process on HP P440ar controller gets stuck indefinitely in device reset operation (BZ#1830268)
-
netfilter: reproducible deadlock on nft_log module autoload (BZ#1858329)
-
netfilter: NULL pointer dereference in nf_tables_set_lookup() (BZ#1873171)
-
[DELL EMC 7.9 Bug]: No acpi_pad threads on top command for "power cap policy equal to 0 watts" (BZ#1883174)
-
A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1886003)
-
netxen driver performs poorly with RT kernel (BZ#1894274)
-
gendisk->disk_part_tbl->last_lookup retains pointer after partition deletion (BZ#1898596)
-
Kernel experiences panic in update_group_power() due to division error even with Bug 1701115 fix (BZ#1910763)
-
RHEL7.9 - zfcp: fix handling of FCP_RESID_OVER bit in fcp ingress path (BZ#1917839)
-
RHEL7.9 - mm/THP: do not access vma->vm_mm after calling handle_userfault (BZ#1917840)
-
raid: wrong raid io account (BZ#1927106)
-
qla2x00_status_cont_entry() missing upstream patch that prevents unnecessary ABRT/warnings (BZ#1933784)
-
RHEL 7.9.z - System hang caused by workqueue stall in qla2xxx driver (BZ#1937945)
-
selinux: setsebool can trigger a deadlock (BZ#1939091)
-
[Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on Hyper-V (BZ#1941841)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-1160.31.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.31.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm perf-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-1160.31.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.31.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm perf-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-1160.31.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm
ppc64: bpftool-3.10.0-1160.31.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-3.10.0-1160.31.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debug-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.31.1.el7.ppc64.rpm kernel-devel-3.10.0-1160.31.1.el7.ppc64.rpm kernel-headers-3.10.0-1160.31.1.el7.ppc64.rpm kernel-tools-3.10.0-1160.31.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1160.31.1.el7.ppc64.rpm perf-3.10.0-1160.31.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm python-perf-3.10.0-1160.31.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
ppc64le: bpftool-3.10.0-1160.31.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debug-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-devel-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-headers-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-tools-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1160.31.1.el7.ppc64le.rpm perf-3.10.0-1160.31.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm python-perf-3.10.0-1160.31.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
s390x: bpftool-3.10.0-1160.31.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm kernel-3.10.0-1160.31.1.el7.s390x.rpm kernel-debug-3.10.0-1160.31.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1160.31.1.el7.s390x.rpm kernel-devel-3.10.0-1160.31.1.el7.s390x.rpm kernel-headers-3.10.0-1160.31.1.el7.s390x.rpm kernel-kdump-3.10.0-1160.31.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1160.31.1.el7.s390x.rpm perf-3.10.0-1160.31.1.el7.s390x.rpm perf-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm python-perf-3.10.0-1160.31.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm
x86_64: bpftool-3.10.0-1160.31.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm perf-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1160.31.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1160.31.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm
ppc64le: bpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1160.31.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-1160.31.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm kernel-doc-3.10.0-1160.31.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1160.31.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm kernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm perf-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2020-8648 https://access.redhat.com/security/cve/CVE-2020-12362 https://access.redhat.com/security/cve/CVE-2020-12363 https://access.redhat.com/security/cve/CVE-2020-12364 https://access.redhat.com/security/cve/CVE-2020-27170 https://access.redhat.com/security/cve/CVE-2021-3347 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYL/x1NzjgjWX9erEAQijGA//bxt7JJkdkIO3eT3vTQ6mYtMErGKBVx8A sI+zjh/mYmaocA6UrE88bV1ixfJ2xknb9HfFBjQywPAiqTiRXHUyiL24IyGe5Lit WkPjLRDHCb/q56rl1EGkyr3noikZCNuNF9HOf8PHukJmLqD6iLWWws8J0knY9QyR /8scePwyCR4wqr2ru5etg5TKx+pkOY+Dfnwhgy6U2thQI58/Flvn7GyOBvSG69M8 6gewtkav1Fnw7WlLT386OjrAajBw6Pd9xee+S7T9qFv/BfC5k0HA26qbnMaAfzle YKXmjoIV7ExiszvspqZgdlsg0835BUALUIikbpnTvh7Kl2MY2BhBIqJvKOWeT3Mp VIpkMs4HVALkHoDqzYDZx8WKEy0hrDAjczT+aWtvXJmHEBmsHEx5Ny8tvYk1w3t/ cNVvfj+EqFaSY1GSNY1MG2ZDzIDYWrx+rGKA7tgqtwSlCdYEbORlXCDu+W8+c7Xg g1vE8kfpkbxyLpvlJ0iOWoLiOCCrZ04fiXXhgSn9O1/zmOwkijFHk5x/aFDEoyBE O/s2rawA1cADPiLTxGWU9/MITpQuS+FuAc235HT8VRSXvsV3ZHB36N1z4JZcPB5P FN8hH+ibnEOlpKC7YOE9K4eQ/jG1etWhVWctf7HcP2nbQSpiiZQoQGPznvt+6OKQ XAOam1B//x4= =HTlr -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 7) - noarch, x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Bug Fix(es):
-
lru-add-drain workqueue on RT is allocated without being used (BZ#1894587)
-
kernel-rt: update to the latest RHEL7.9.z source tree (BZ#1953118)
-
Description:
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Bugs fixed (https://bugzilla.redhat.com/):
1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve 1945703 - "Guest OS Info" availability in VMI describe is flaky 1958816 - [2.6.z] KubeMacPool fails to start due to OOM likely caused by a high number of Pods running in the cluster 1963275 - migration controller null pointer dereference 1965099 - Live Migration double handoff to virt-handler causes connection failures 1965181 - CDI importer doesn't report AwaitingVDDK like it used to 1967086 - Cloning DataVolumes between namespaces fails while creating cdi-upload pod 1967887 - [2.6.6] nmstate is not progressing on a node and not configuring vlan filtering that causes an outage for VMs 1969756 - Windows VMs fail to start on air-gapped environments 1970372 - Virt-handler fails to verify container-disk 1973227 - segfault in virt-controller during pdb deletion 1974084 - 2.6.6 containers 1975212 - No Virtual Machine Templates Found [EDIT - all templates are marked as depracted] 1975727 - [Regression][VMIO][Warm] The third precopy does not end in warm migration 1977756 - [2.6.z] PVC keeps in pending when using hostpath-provisioner 1982760 - [v2v] no kind VirtualMachine is registered for version \"kubevirt.io/v1\" i... 1986989 - OpenShift Virtualization 2.6.z cannot be upgraded to 4.8.0 initially deployed starting with <= 4.8
5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202102-0070", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "graphics drivers", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "26.20.100.7212" }, { "model": "intel graphics drivers", "scope": "eq", "trust": 0.8, "vendor": "\u30a4\u30f3\u30c6\u30eb", "version": "for linux kernel 5.5" }, { "model": "intel graphics drivers", "scope": "eq", "trust": 0.8, "vendor": "\u30a4\u30f3\u30c6\u30eb", "version": null }, { "model": "intel graphics drivers", "scope": "eq", "trust": 0.8, "vendor": "\u30a4\u30f3\u30c6\u30eb", "version": "for windows 26.20.100.7212" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-016139" }, { "db": "NVD", "id": "CVE-2020-12364" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionEndExcluding": "26.20.100.7212", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.20.100.7212", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.5", "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-12364" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "163188" }, { "db": "PACKETSTORM", "id": "163020" }, { "db": "PACKETSTORM", "id": "163026" }, { "db": "PACKETSTORM", "id": "163789" } ], "trust": 0.4 }, "cve": "CVE-2020-12364", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-12364", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-165035", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-12364", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-12364", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202102-832", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-165035", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-165035" }, { "db": "JVNDB", "id": "JVNDB-2020-016139" }, { "db": "NVD", "id": "CVE-2020-12364" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202102-832" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. There is a security vulnerability in Intel Graphics Drivers. There is no information about this vulnerability at present. Please pay attention to CNNVD or manufacturer announcements at any time. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.2.4 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability\nengineers face as they work across a range of public and private cloud\nenvironments. \nClusters and applications are all visible and managed from a single\nconsole\u2014with security policy built in. See\nthe following Release Notes documentation, which will be updated shortly\nfor\nthis release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana\ngement_for_kubernetes/2.2/html/release_notes/\n\nSecurity fixes:\n\n* redisgraph-tls: redis: integer overflow when configurable limit for\nmaximum supported bulk input size is too big on 32-bit platforms\n(CVE-2021-21309)\n\n* console-header-container: nodejs-netmask: improper input validation of\noctal input data (CVE-2021-28092)\n\n* console-container: nodejs-is-svg: ReDoS via malicious string\n(CVE-2021-28918)\n\nBug fixes: \n\n* RHACM 2.2.4 images (BZ# 1957254)\n\n* Enabling observability for OpenShift Container Storage with RHACM 2.2 on\nOCP 4.7 (BZ#1950832)\n\n* ACM Operator should support using the default route TLS (BZ# 1955270)\n\n* The scrolling bar for search filter does not work properly (BZ# 1956852)\n\n* Limits on Length of MultiClusterObservability Resource Name (BZ# 1959426)\n\n* The proxy setup in install-config.yaml is not worked when IPI installing\nwith RHACM (BZ# 1960181)\n\n* Unable to make SSH connection to a Bitbucket server (BZ# 1966513)\n\n* Observability Thanos store shard crashing - cannot unmarshall DNS message\n(BZ# 1967890)\n\n3. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms\n1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string\n1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data\n1950832 - Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7\n1952150 - [DDF] It would be great to see all the options available for the bucket configuration and which attributes are mandatory\n1954506 - [DDF] Table does not contain data about 20 clusters. Now it\u0027s difficult to estimate CPU usage with larger clusters\n1954535 - Reinstall Submariner - No endpoints found on one cluster\n1955270 - ACM Operator should support using the default route TLS\n1956852 - The scrolling bar for search filter does not work properly\n1957254 - RHACM 2.2.4 images\n1959426 - Limits on Length of MultiClusterObservability Resource Name\n1960181 - The proxy setup in install-config.yaml is not worked when IPI installing with RHACM. \n1963128 - [DDF] Please rename this to \"Amazon Elastic Kubernetes Service\"\n1966513 - Unable to make SSH connection to a Bitbucket server\n1967357 - [DDF] When I clicked on this yaml, I get a HTTP 404 error. \n1967890 - Observability Thanos store shard crashing - cannot unmarshal DNS message\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2021:2314-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:2314\nIssue date: 2021-06-08\nCVE Names: CVE-2020-8648 CVE-2020-12362 CVE-2020-12363 \n CVE-2020-12364 CVE-2020-27170 CVE-2021-3347 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: use-after-free in n_tty_receive_buf_common function in\ndrivers/tty/n_tty.c (CVE-2020-8648)\n\n* kernel: Improper input validation in some Intel(R) Graphics Drivers\n(CVE-2020-12363)\n\n* kernel: Null pointer dereference in some Intel(R) Graphics Drivers\n(CVE-2020-12364)\n\n* kernel: Speculation on pointer arithmetic against bpf_context pointer\n(CVE-2020-27170)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* kernel crash when call the timer function\n(sctp_generate_proto_unreach_event) of sctp module (BZ#1707184)\n\n* SCSI error handling process on HP P440ar controller gets stuck\nindefinitely in device reset operation (BZ#1830268)\n\n* netfilter: reproducible deadlock on nft_log module autoload (BZ#1858329)\n\n* netfilter: NULL pointer dereference in nf_tables_set_lookup()\n(BZ#1873171)\n\n* [DELL EMC 7.9 Bug]: No acpi_pad threads on top command for \"power cap\npolicy equal to 0 watts\" (BZ#1883174)\n\n* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e\ndriver causes a use after free condition of the kmalloc-4096 slab cache. \n(BZ#1886003)\n\n* netxen driver performs poorly with RT kernel (BZ#1894274)\n\n* gendisk-\u003edisk_part_tbl-\u003elast_lookup retains pointer after partition\ndeletion (BZ#1898596)\n\n* Kernel experiences panic in update_group_power() due to division error\neven with Bug 1701115 fix (BZ#1910763)\n\n* RHEL7.9 - zfcp: fix handling of FCP_RESID_OVER bit in fcp ingress path\n(BZ#1917839)\n\n* RHEL7.9 - mm/THP: do not access vma-\u003evm_mm after calling handle_userfault\n(BZ#1917840)\n\n* raid: wrong raid io account (BZ#1927106)\n\n* qla2x00_status_cont_entry() missing upstream patch that prevents\nunnecessary ABRT/warnings (BZ#1933784)\n\n* RHEL 7.9.z - System hang caused by workqueue stall in qla2xxx driver\n(BZ#1937945)\n\n* selinux: setsebool can trigger a deadlock (BZ#1939091)\n\n* [Hyper-V][RHEL-7] Cannot boot kernel 3.10.0-1160.21.1.el7.x86_64 on\nHyper-V (BZ#1941841)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-1160.31.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.31.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.31.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-1160.31.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.31.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.31.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-1160.31.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.31.1.el7.noarch.rpm\n\nppc64:\nbpftool-3.10.0-1160.31.1.el7.ppc64.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debug-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-devel-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-headers-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-tools-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-1160.31.1.el7.ppc64.rpm\nperf-3.10.0-1160.31.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\npython-perf-3.10.0-1160.31.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\n\nppc64le:\nbpftool-3.10.0-1160.31.1.el7.ppc64le.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-1160.31.1.el7.ppc64le.rpm\nperf-3.10.0-1160.31.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\npython-perf-3.10.0-1160.31.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\n\ns390x:\nbpftool-3.10.0-1160.31.1.el7.s390x.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-debug-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-devel-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-headers-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-kdump-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-1160.31.1.el7.s390x.rpm\nperf-3.10.0-1160.31.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm\npython-perf-3.10.0-1160.31.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.s390x.rpm\n\nx86_64:\nbpftool-3.10.0-1160.31.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nbpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-1160.31.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64.rpm\n\nppc64le:\nbpftool-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-1160.31.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-1160.31.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1160.31.1.el7.noarch.rpm\nkernel-doc-3.10.0-1160.31.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1160.31.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1160.31.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1160.31.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-8648\nhttps://access.redhat.com/security/cve/CVE-2020-12362\nhttps://access.redhat.com/security/cve/CVE-2020-12363\nhttps://access.redhat.com/security/cve/CVE-2020-12364\nhttps://access.redhat.com/security/cve/CVE-2020-27170\nhttps://access.redhat.com/security/cve/CVE-2021-3347\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBYL/x1NzjgjWX9erEAQijGA//bxt7JJkdkIO3eT3vTQ6mYtMErGKBVx8A\nsI+zjh/mYmaocA6UrE88bV1ixfJ2xknb9HfFBjQywPAiqTiRXHUyiL24IyGe5Lit\nWkPjLRDHCb/q56rl1EGkyr3noikZCNuNF9HOf8PHukJmLqD6iLWWws8J0knY9QyR\n/8scePwyCR4wqr2ru5etg5TKx+pkOY+Dfnwhgy6U2thQI58/Flvn7GyOBvSG69M8\n6gewtkav1Fnw7WlLT386OjrAajBw6Pd9xee+S7T9qFv/BfC5k0HA26qbnMaAfzle\nYKXmjoIV7ExiszvspqZgdlsg0835BUALUIikbpnTvh7Kl2MY2BhBIqJvKOWeT3Mp\nVIpkMs4HVALkHoDqzYDZx8WKEy0hrDAjczT+aWtvXJmHEBmsHEx5Ny8tvYk1w3t/\ncNVvfj+EqFaSY1GSNY1MG2ZDzIDYWrx+rGKA7tgqtwSlCdYEbORlXCDu+W8+c7Xg\ng1vE8kfpkbxyLpvlJ0iOWoLiOCCrZ04fiXXhgSn9O1/zmOwkijFHk5x/aFDEoyBE\nO/s2rawA1cADPiLTxGWU9/MITpQuS+FuAc235HT8VRSXvsV3ZHB36N1z4JZcPB5P\nFN8hH+ibnEOlpKC7YOE9K4eQ/jG1etWhVWctf7HcP2nbQSpiiZQoQGPznvt+6OKQ\nXAOam1B//x4=\n=HTlr\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nBug Fix(es):\n\n* lru-add-drain workqueue on RT is allocated without being used\n(BZ#1894587)\n\n* kernel-rt: update to the latest RHEL7.9.z source tree (BZ#1953118)\n\n4. Description:\n\nOpenShift Virtualization is Red Hat\u0027s virtualization solution designed for\nRed Hat OpenShift Container Platform. Bugs fixed (https://bugzilla.redhat.com/):\n\n1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve\n1945703 - \"Guest OS Info\" availability in VMI describe is flaky\n1958816 - [2.6.z] KubeMacPool fails to start due to OOM likely caused by a high number of Pods running in the cluster\n1963275 - migration controller null pointer dereference\n1965099 - Live Migration double handoff to virt-handler causes connection failures\n1965181 - CDI importer doesn\u0027t report AwaitingVDDK like it used to\n1967086 - Cloning DataVolumes between namespaces fails while creating cdi-upload pod\n1967887 - [2.6.6] nmstate is not progressing on a node and not configuring vlan filtering that causes an outage for VMs\n1969756 - Windows VMs fail to start on air-gapped environments\n1970372 - Virt-handler fails to verify container-disk\n1973227 - segfault in virt-controller during pdb deletion\n1974084 - 2.6.6 containers\n1975212 - No Virtual Machine Templates Found [EDIT - all templates are marked as depracted]\n1975727 - [Regression][VMIO][Warm] The third precopy does not end in warm migration\n1977756 - [2.6.z] PVC keeps in pending when using hostpath-provisioner\n1982760 - [v2v] no kind VirtualMachine is registered for version \\\"kubevirt.io/v1\\\" i... \n1986989 - OpenShift Virtualization 2.6.z cannot be upgraded to 4.8.0 initially deployed starting with \u003c= 4.8\n\n5", "sources": [ { "db": "NVD", "id": "CVE-2020-12364" }, { "db": "JVNDB", "id": "JVNDB-2020-016139" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "VULHUB", "id": "VHN-165035" }, { "db": "PACKETSTORM", "id": "163188" }, { "db": "PACKETSTORM", "id": "163020" }, { "db": "PACKETSTORM", "id": "163026" }, { "db": "PACKETSTORM", "id": "163789" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-12364", "trust": 2.9 }, { "db": "PACKETSTORM", "id": "163188", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "163020", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU93808918", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-016139", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "163789", "trust": 0.7 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2180", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4047", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0472", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0787", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2032", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0861", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3443", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2711", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021062117", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-51723", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202102-832", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "163026", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-165035", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-165035" }, { "db": "JVNDB", "id": "JVNDB-2020-016139" }, { "db": "PACKETSTORM", "id": "163188" }, { "db": "PACKETSTORM", "id": "163020" }, { "db": "PACKETSTORM", "id": "163026" }, { "db": "PACKETSTORM", "id": "163789" }, { "db": "NVD", "id": "CVE-2020-12364" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202102-832" } ] }, "id": "VAR-202102-0070", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-165035" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:19:31.442000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "INTEL-SA-00438", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "title": "Intel Graphics Drivers Fixes for code issue vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=142593" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-016139" }, { "db": "CNNVD", "id": "CNNVD-202102-832" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.1 }, { "problemtype": "NULL Pointer dereference (CWE-476) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-165035" }, { "db": "JVNDB", "id": "JVNDB-2020-016139" }, { "db": "NVD", "id": "CVE-2020-12364" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12364" }, { "trust": 1.7, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "trust": 1.6, "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93808918/index.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163789/red-hat-security-advisory-2021-3119-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0787" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/intel-graphics-drivers-multiple-vulnerabilities-34748" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2711" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6520482" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163020/red-hat-security-advisory-2021-2314-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0472" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2032" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-51723" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0861" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021062117" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3443" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4047" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2180" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163188/red-hat-security-advisory-2021-2461-01.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-12363" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-12362" }, { "trust": 0.4, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12362" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12363" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-12364" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-8648" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-27170" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-3347" }, { "trust": 0.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25039" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-8286" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-28196" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-15358" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-14502" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-13434" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25037" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-25037" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-8231" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-27219" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-29362" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-28935" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13434" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2017-14502" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-25034" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-8285" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-25035" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10228" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-9169" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-14866" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26116" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-25038" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14866" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26137" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25013" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25040" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-29361" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25042" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-25042" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25038" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-25032" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-25041" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-25036" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25032" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-27619" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-25215" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3177" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9169" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3326" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25036" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-25013" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25035" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-2708" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-23336" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-8927" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-29363" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3114" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-25039" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-25040" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2708" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-10228" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25041" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-8284" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25034" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-27618" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8648" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27170" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3347" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15358" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-21639" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28165" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28092" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13776" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-3842" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13776" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24977" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24330" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28163" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-21309" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-21640" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28918" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24330" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3543" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3501" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25648" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24331" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25692" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-2433" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10543" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24332" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-28362" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3842" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10543" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10878" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2461" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2314" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2316" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14347" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14346" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25712" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23240" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13543" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3520" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9951" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23239" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-36242" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3537" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33909" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3518" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-32399" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9948" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13012" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3516" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14345" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13584" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13543" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14360" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13584" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3517" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3560" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20201" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25659" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3541" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3119" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-25217" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20271" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9983" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14344" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14345" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14344" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14362" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14361" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28211" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13012" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14346" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33910" } ], "sources": [ { "db": "VULHUB", "id": "VHN-165035" }, { "db": "JVNDB", "id": "JVNDB-2020-016139" }, { "db": "PACKETSTORM", "id": "163188" }, { "db": "PACKETSTORM", "id": "163020" }, { "db": "PACKETSTORM", "id": "163026" }, { "db": "PACKETSTORM", "id": "163789" }, { "db": "NVD", "id": "CVE-2020-12364" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202102-832" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-165035" }, { "db": "JVNDB", "id": "JVNDB-2020-016139" }, { "db": "PACKETSTORM", "id": "163188" }, { "db": "PACKETSTORM", "id": "163020" }, { "db": "PACKETSTORM", "id": "163026" }, { "db": "PACKETSTORM", "id": "163789" }, { "db": "NVD", "id": "CVE-2020-12364" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202102-832" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-02-17T00:00:00", "db": "VULHUB", "id": "VHN-165035" }, { "date": "2021-11-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-016139" }, { "date": "2021-06-17T17:53:22", "db": "PACKETSTORM", "id": "163188" }, { "date": "2021-06-09T13:15:48", "db": "PACKETSTORM", "id": "163020" }, { "date": "2021-06-09T13:19:21", "db": "PACKETSTORM", "id": "163026" }, { "date": "2021-08-11T16:15:17", "db": "PACKETSTORM", "id": "163789" }, { "date": "2021-02-17T14:15:15.233000", "db": "NVD", "id": "CVE-2020-12364" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-02-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-832" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-02-22T00:00:00", "db": "VULHUB", "id": "VHN-165035" }, { "date": "2021-11-09T09:08:00", "db": "JVNDB", "id": "JVNDB-2020-016139" }, { "date": "2023-04-01T22:15:07.297000", "db": "NVD", "id": "CVE-2020-12364" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2023-04-03T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-832" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-832" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Windows\u00a0 and \u00a0Linux\u00a0 for \u00a0Intel(R)\u00a0Graphics\u00a0Drivers\u00a0 In \u00a0NULL\u00a0 Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-016139" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
gsd-2020-12364
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-12364", "description": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "id": "GSD-2020-12364", "references": [ "https://www.suse.com/security/cve/CVE-2020-12364.html", "https://access.redhat.com/errata/RHSA-2021:2316", "https://access.redhat.com/errata/RHSA-2021:2314", "https://access.redhat.com/errata/RHSA-2021:1739", "https://access.redhat.com/errata/RHSA-2021:1620", "https://access.redhat.com/errata/RHSA-2021:1578", "https://linux.oracle.com/cve/CVE-2020-12364.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-12364" ], "details": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.", "id": "GSD-2020-12364", "modified": "2023-12-13T01:21:49.503560Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12364", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and", "version": { "version_data": [ { "version_value": "before version 26.20.100.7212 and before version Linux kernel version 5.5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionEndExcluding": "26.20.100.7212", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "26.20.100.7212", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.5", "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12364" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-04-01T22:15Z", "publishedDate": "2021-02-17T14:15Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.